The A10 Networks ADC, when used for TLS encryption and decryption, must be configured to comply with the required TLS settings in NIST SP 800-52.

From A10 Networks ADC ALG Security Technical Implementation Guide

Part of SRG-NET-000062-ALG-000150

Associated with: CCI-000068

SV-82447r1_rule The A10 Networks ADC, when used for TLS encryption and decryption, must be configured to comply with the required TLS settings in NIST SP 800-52.

Vulnerability discussion

SP 800-52 provides guidance on using the most secure version and configuration of the TLS/SSL protocol. Using older unauthorized versions or incorrectly configuring protocol negotiation makes the gateway vulnerable to known and unknown attacks which exploit vulnerabilities in this protocol.This requirement applies to TLS gateways (also known as SSL gateways) and is not applicable to VPN devices. Application protocols such as HTTPS and DNSSEC use TLS as the underlying security protocol thus are in scope for this requirement. NIS SP 800-52 provides guidance.SP 800-52 sets TLS version 1.1 as a minimum version, thus all versions of SSL are not allowed (including for client negotiation) either on DoD-only or on public facing servers.

Check content

If the device does not provide intermediary services for TLS, or application protocols that use TLS (e.g., DNSSEC or HTTPS), this is not applicable. Review the device configuration. View the configured cipher templates (if any): show slb template cipher The following cipher suites are in compliance: TLS1_RSA_AES_128_SHA TLS1_RSA_AES_128_SHA256 TLS1_RSA_AES_256_SHA TLS1_RSA_AES_256_SHA256 If any of the configured cipher templates contain any cipher suites that are not in compliance, this is a finding. View the configured SLB SSL templates: show slb template server-ssl If any of the configured SLB SSL templates list version 30 or version 31, this is a finding. If any of the configured SLB SSL templates contain any cipher suites that are not in compliance, this is a finding.

Fix text

The following command validates real servers based on their certificates: slb template server-ssl [template-name] The following sub-command specifies the version of SSL/TLS used: version [30 | 31 | 32 |33] Note: Options 30 and 31 are not compliant; use option 32 or 33 instead. The following sub-command specifies the cipher suite to support for certificates from servers: cipher [cipher suite] The following cipher suites are in compliance: TLS1_RSA_AES_128_SHA TLS1_RSA_AES_128_SHA256 TLS1_RSA_AES_256_SHA TLS1_RSA_AES_256_SHA256 Optionally, a cipher template containing these cipher suites can be configured and applied. The following command creates a cipher template: slb template cipher [template-name] The following command binds the cipher template to the server-ssl template: template cipher [template-name]

Pro Tips

Lavender hyperlinks in small type off to the right (of CSS class id, if you view the page source) point to globally unique URIs for each document and item. Copy the link location and paste anywhere you need to talk unambiguously about these things.

You can obtain data about documents and items in other formats. Simply provide an HTTP header Accept: text/turtle or Accept: application/rdf+xml.

Powered by sagemincer